CN105279415A - Terminal equipment control method and control system - Google Patents

Terminal equipment control method and control system Download PDF

Info

Publication number
CN105279415A
CN105279415A CN201510700916.2A CN201510700916A CN105279415A CN 105279415 A CN105279415 A CN 105279415A CN 201510700916 A CN201510700916 A CN 201510700916A CN 105279415 A CN105279415 A CN 105279415A
Authority
CN
China
Prior art keywords
terminal device
user
user fingerprints
fingerprints feature
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510700916.2A
Other languages
Chinese (zh)
Other versions
CN105279415B (en
Inventor
梅杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510700916.2A priority Critical patent/CN105279415B/en
Publication of CN105279415A publication Critical patent/CN105279415A/en
Application granted granted Critical
Publication of CN105279415B publication Critical patent/CN105279415B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a terminal equipment control method and control system. The method comprises the following steps: storing a user minutia feature in the terminal equipment; circularly identifying the user minutia feature collected through contacting the terminal equipment by the user; and triggering a control program to control the terminal equipment when the stored user minutia feature is not identified. According to the terminal equipment control method and control system, the flexible, convenient, safe and intelligent control of the terminal equipment is realized.

Description

A kind of terminal equipment control method and control system
Technical field
The present invention relates to terminal control technical field, particularly relate to a kind of terminal equipment control method and control system.
Background technology
Fingerprint recognition is a kind of biological identification technology carrying out identification based on the fingerprint feature information of people, is namely differentiated by the details of more different fingerprint.Because everyone fingerprint is different, be exactly that between same people's ten refers to, fingerprint also has obvious difference, and therefore fingerprint can be used for identity authentication.
Utilizing fingerprint recognition to reach and unlocking is way relatively more conventional at present, and this mode can make user when inputting password, directly carries out bright screen unblock by fingerprint, and convenient and safe property is higher.In prior art, the application of this fingerprint recognition mode is generally the appointed area that user pins terminal device and unlocks, and the Home key pressing mobile phone as thumb unlocks.
The more inflexible convenience of unlocking manner of existing schemes is low; user is using in terminal device process the situation that there is automatic extinguishing screen and need again to unlock; also there is potential safety hazard in its unlocking manner; as user unlocks successfully, terminal device is placed on public domain, before equipment does not automatically lock, other staff can continued operation mobile phone and without other protected modes.
Summary of the invention
The invention provides a kind of terminal equipment control method and control system, to realize flexible to terminal device, convenient, safe, intelligent control.
First aspect, embodiments provides a kind of terminal equipment control method, comprising:
User fingerprints feature is stored in described terminal device;
The user fingerprints feature that circulation identification user contacts described terminal device and gathers;
During the unidentified user fingerprints feature to described storage, terminal device described in trigging control programmed control.
In such scheme, preferably, the user fingerprints feature that identification user of circulating contacts described terminal device and gathers comprises:
According to the interval of the delay time of setting, circle collection user contacts the fingerprint characteristic of described terminal device, and identifies.
In such scheme, preferably, identify that user contacts described terminal device and before the user fingerprints feature that gathers, also comprises in circulation:
Setting delay time is inputted according to user.
In such scheme, preferably, the described user fingerprints feature that stores in described terminal device comprises:
The fingerprint characteristic of user and other users through described subscriber authorisation is stored in described terminal device.
In such scheme, preferably, after the described unidentified user fingerprints feature to described storage, also comprise:
Eject prompting frame and carry out countdown, if do not receive user's instruction before countdown arrives, then trigging control program.
In such scheme, preferably, the user fingerprints feature that identification user of circulating contacts described terminal device and gathers comprises:
By terminal device customization side frame or side screen, the finger print information of circle collection user, and identify.
In such scheme, preferably, during the unidentified user fingerprints feature to described storage, described in trigging control programmed control, terminal device comprises:
During the unidentified user fingerprints feature to described storage, trigger screen locking program, control terminal screen locking;
The unidentified user fingerprints feature to described storage and reach setting duration time, trigger put out screen program, control terminal screen extinguish;
The unidentified user fingerprints feature to described storage and reach setting the comparison frequency of failure time, trigger shutdown programm, control terminal shut down.
Second aspect, embodiments provides a kind of terminal device control system, comprising:
Memory module, for storing user fingerprints feature in described terminal device;
Identification module, the user fingerprints feature gathered for identification user of circulating contacts described terminal device;
Trigger module, for when the unidentified user fingerprints feature to described storage, terminal device described in trigging control programmed control.
In such scheme, preferably, described identification module specifically for:
According to the interval of the delay time of setting, circle collection user contacts the fingerprint characteristic of described terminal device, and identifies.
In such scheme, preferably, also comprise:
Time delay module, before the user fingerprints feature gathered, inputs setting delay time according to user for identifying user to contact described terminal device in circulation.
In such scheme, preferably, described memory module specifically for:
The fingerprint characteristic of user and other users through described subscriber authorisation is stored in described terminal device.
In such scheme, preferably, also comprise:
Reminding module, for after the described unidentified user fingerprints feature to described storage, ejects prompting frame and also carries out countdown, if do not receive user's instruction before countdown arrives, then trigging control program.
In such scheme, preferably, described identification module specifically for:
Be identified by the user fingerprints information of terminal device customization side frame or side screen circle collection.
In such scheme, preferably, described trigger module comprises:
Screen locking unit, for when the unidentified user fingerprints feature to described storage, triggers screen locking program, control terminal screen locking;
Put out screen unit, in the unidentified user fingerprints feature to described storage and reach setting duration time, trigger put out screen program, control terminal screen extinguish;
Shutdown unit, in the unidentified user fingerprints feature to described storage and reach setting the comparison frequency of failure time, trigger shutdown programm, control terminal shutdown.
By taking terminal device to circulate, the present invention identifies that the mode of user fingerprints feature carries out the control to terminal device, solve the problem that existing terminal device control mode is inflexible, dumb, security is low, achieve the use that terminal device is flexible, convenient, safe, intelligent.
Accompanying drawing explanation
Fig. 1 is the process flow diagram of the terminal equipment control method in the embodiment of the present invention one;
Fig. 2 is the process flow diagram of the terminal equipment control method in the embodiment of the present invention two;
Fig. 3 is the process flow diagram of the terminal equipment control method in the embodiment of the present invention three;
Fig. 4 is the structural drawing of the terminal device control system in the embodiment of the present invention four;
Fig. 5 is the process flow diagram of the terminal equipment control method in the embodiment of the present invention five.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.Be understandable that, specific embodiment described herein is only for explaining the present invention, but not limitation of the invention.It also should be noted that, for convenience of description, illustrate only part related to the present invention in accompanying drawing but not entire infrastructure.
Embodiment one
The process flow diagram of the terminal equipment control method that Fig. 1 provides for the embodiment of the present invention one, the present embodiment is applicable to the smart mobile phone with special frame, and the method can be performed by mobile phone terminal equipment, specifically comprises the steps:
Step 110, in described terminal device, store user fingerprints feature.
Wherein, the fingerprint characteristic that unique user stores can be 10 at most, the fingerprint characteristic of multiple user can be stored when it is authorized except mobile phone owner, the storage of user fingerprints feature can be carried out when system initialization, wherein gathers finger print information by mobile phone frame and transmits the storage inside module being stored to mobile phone.
The fingerprint characteristic that step 120, circulation identification user contact described terminal device and gather.
When user's finger contact mobile phone frame when using mobile phone, handset identification module can circulate and identify the finger print information of user, and is transferred to mobile phone trigger module.
Wherein, the collection of finger print information is completed by mobile phone frame, described mobile phone frame is specific customization frame and the supporting installation of mobile phone, the collection that multiple fingerprint capturer can be used for finger print information is integrated with in frame, described multiple fingerprint capturers are by connection interior of mobile phone chip, fingerprint capturer surface is inductive switch, and when user's finger contacts, fingerprint capturer is started working.
When step 130, the unidentified user fingerprints feature to described storage, trigging control programmed control terminal device.
Wherein, interior of mobile phone trigger module can be compared by finger print information that is real-time and memory module storage after receiving finger print information, then can assert when not finding identical fingerprint characteristic after comparison using mobile phone for disabled user, and then trigging control program controls terminal device.
In the control method of this terminal device, when user uses mobile phone, utilize mobile phone frame Real-time Collection user fingerprints information and be sent to handset identification module and carry out feature extraction identification, finally undertaken judging that comparison determines whether trigging control program by trigger module.Wherein, control program mainly includes but not limited to screen locking program, puts out screen program and shutdown programm.That is: after trigger module comparison failure, terminal device can carry out screen locking, puts out screen or directly shut down, and the concrete control action performed can have user's sets itself.Can shutdown mode be selected when user is in public place or the higher place of information security rank, screen locking can be selected to put out screen pattern at home or during working.
The technical scheme of the present embodiment, by cycle detection user fingerprints information control terminal, solve existing cell phone apparatus control mode single (such as: when user uses mobile phone to consult longer micro-letter content, when often occurring that content is not finished watching, screen has locked or has extinguished the situation needing again to carry out unlocking viewing), it is dumb that (prior art is the fixed-timeouts time, certainly this time user can sets itself, even can set the pattern do not automatically not locked, but obviously cannot accomplish whether carry out adaptive control at use mobile phone according to user), security is low (normally to be used in the time into locking at mobile phone, the mobile phone of user is used by other people, then disabled user can use this mobile phone to carry out unauthorized operation always) problem, achieve terminal device flexible, convenient, safety, the control of intelligence.
On the basis of technique scheme, this programme can be applicable in up-to-date Rimless mobile phone products, by the touch screen induction user fingerprints information at mobile phone edge, and then completes transmission, the identification of information, and does not need matching used mobile phone frame.
On the basis of technique scheme, finger print information can be the lines of finger, also can be palmprint information, and the identification of palmmprint can be applicable in the replaceable glass material that all-transparent mobile phone uses, and the part of the mobile phone back side and palm contacts can carry out information identification.
Embodiment two
Figure 2 shows that the process flow diagram of the terminal equipment control method that the embodiment of the present invention two provides.The present embodiment is applicable to the smart mobile phone with special frame, and the method can be performed by mobile phone terminal equipment, specifically comprises the steps:
Step 210, in described terminal device, store user fingerprints feature;
Step 220, the interval of delay time according to setting, what circle collection user contacted described terminal device carries out fingerprint characteristic, and identifies;
Wherein, delay time is the time interval that the identification of user fingerprints feature judges, such as this time is spaced apart 5s, then often carry out a fingerprint recognition judgement through the time mobile phone terminal identification module of 5s.
The fingerprint characteristic that step 230, circulation identification user contact described terminal device and gather;
When step 240, the unidentified user fingerprints feature to described storage, terminal device described in trigging control programmed control.
The technical scheme of the present embodiment, by cycle detection user fingerprints information control terminal, solve the problem that existing cell phone apparatus control mode is single, dumb, security is low, user can arrange according to the difference of individual use habit and use scenes the time interval that mobile phone side frame carries out fingerprint recognition simultaneously, makes the method for this programme more flexible.
Terminal device in this programme is not limited to mobile phone, is applicable to the electronic product that other any needs carry out according to the use of different user controlling, as: panel computer, custom terminal equipment etc.
Embodiment three
Figure 3 shows that the process flow diagram of the terminal equipment control method that the embodiment of the present invention three provides.The present embodiment is applicable to the smart mobile phone with special frame, and the method can be performed by mobile phone terminal equipment, specifically comprises the steps:
Step 310, in described terminal device, store user fingerprints feature;
Step 320, the interval of delay time according to setting, what circle collection user contacted described terminal device carries out fingerprint characteristic, and identifies;
The fingerprint characteristic that step 330, circulation identification user contact described terminal device and gather;
When step 340, the unidentified user fingerprints feature to described storage, terminal device described in trigging control programmed control;
Step 350, eject prompting frame carry out countdown, if do not receive user's instruction before countdown arrives, then trigging control program.
Be that when recognizing correct user fingerprints, system will eject prompting frame in the arrival fixed time, suggestion content is such as " please input correct finger print information, otherwise screen will lock after 5 seconds wherein! ".Avoid because user misoperation or other system problem cause screen surprisingly lock or extinguish shutdown.
The technical scheme of the present embodiment, by cycle detection user fingerprints information control terminal, solve the problem that existing cell phone apparatus control mode is single, dumb, security is low, the subsequent operation of prompting frame indicating user can be ejected when fingerprint characteristic comparison failure, perfect technical scheme, adds Consumer's Experience.
Embodiment four
Figure 4 shows that the structural drawing of the terminal device control system that the embodiment of the present invention four provides, the present embodiment is applicable to the situation such as smart mobile phone, panel computer, specifically comprises: memory module 1, trigger module 2, identification module 3, time delay module 4, reminding module 5.
Wherein, memory module 1 for storing user fingerprints feature in described terminal device, and described fingerprint characteristic comprises the fingerprint of user and other users through described subscriber authorisation; Trigger module 2 is for when the unidentified user fingerprints feature to described storage, trigging control programmed control terminal device performs corresponding program, identification module 3 identifies the interval of delay time that user contacts fingerprint characteristic that described terminal device collects and sets according to described time delay module for circulating, fingerprint characteristic identification is carried out in circulation; Before the user fingerprints feature that time delay module 4 gathers for contacting described terminal device circulation identification user, input setting delay time according to user; Reminding module 5, for after the described unidentified user fingerprints feature to described storage, ejects prompting frame and also carries out countdown, if do not receive user's instruction before countdown arrives, then trigging control program.
Wherein, trigger module 2 comprises screen locking unit further, put out screen unit and shutdown unit, can carry out relative set when the different level of security of different occasion according to user, also by setting default delay time and the comparison frequency of failure carries out correspondence control.As: when comparison occurs that mistake reaches 5 times continuously, mobile phone directly shuts down; Do not have to put out screen during fingerprint comparison in 3 minutes.
The technical scheme of the present embodiment, user's fingerprint characteristic is prestored by memory module, identification module cycle detection user fingerprints information in use, perform locking, the extinguishing of screen by the comparison control terminal of trigger module or directly shut down, solve the problem that existing terminal device control mode is inflexible, security is low, achieve flexible to terminal device, convenient, safe, intelligent control.
The said goods can perform the method that any embodiment of the present invention provides, and possesses the corresponding functional module of manner of execution and beneficial effect.
Embodiment five
The process flow diagram of the terminal equipment control method that Fig. 5 provides for the embodiment of the present invention five.The present embodiment based on above-described embodiment, can provide a kind of preferred embodiment.
In the present embodiment, terminal device can be preferably mobile phone.Owner needs the whole fingerprint characteristics (fingerprint of all fingers) inputting oneself as first user's fingerprint characteristic group when starting shooting first, and cannot change after input, the standard that the fingerprint comprised in this fingerprint characteristic group judges as fingerprint.Under the mandate of the first user, second user's fingerprint characteristic can be inputted, by that analogy.
User is when using this to identify the function of finger print information automatic control terminal based on circulation, sets itself screen locking can put out screen delay time T, namely, when mobile phone frame detects the fingerprint not having correct fingerprint characteristic to meet in fingerprint characteristic group in how long, mobile phone screen locking will be triggered and put out screen or directly shut down.
As shown in Figure 5, after opening initialization, user in terminal device stored in the fingerprint feature information of self, and set delay time T, after setting completed, terminal device is by frame identification fingerprint, whole fingerprint characteristics that detection of handset frame exists, system judges whether there is the fingerprint characteristic belonged in fingerprint characteristic group in these fingerprint characteristics, if had, then again identify after elapsed time T, if comparison failure, eject prompting frame prompting user, and carry out countdown, if user have input correct finger print information and namely identifies and again enter circulation identifying successfully in count down time, do not identify yet successfully if now terminate excess time, then screen carries out corresponding locking/extinguishing or equipment directly shuts down.
This programme to the circulation identification of user fingerprints, achieves flexible to terminal device, convenient, safe, intelligent control by mobile phone frame.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.

Claims (14)

1. a terminal equipment control method, is characterized in that, comprising:
User fingerprints feature is stored in described terminal device;
The user fingerprints feature that circulation identification user contacts described terminal device and gathers;
During the unidentified user fingerprints feature to described storage, terminal device described in trigging control programmed control.
2. terminal equipment control method according to claim 1, is characterized in that, the user fingerprints feature that circulation identification user contacts described terminal device and gathers comprises:
According to the interval of the delay time of setting, circle collection user contacts the fingerprint characteristic of described terminal device, and identifies.
3. terminal equipment control method according to claim 2, is characterized in that, identifies that user contacts described terminal device and before the user fingerprints feature that gathers, also comprises in circulation:
Setting delay time is inputted according to user.
4. terminal equipment control method according to claim 1, is characterized in that, the described user fingerprints feature that stores in described terminal device comprises:
The fingerprint characteristic of user and other users through described subscriber authorisation is stored in described terminal device.
5. terminal equipment control method according to claim 1, is characterized in that, after the described unidentified user fingerprints feature to described storage, also comprises:
Eject prompting frame and carry out countdown, if do not receive user's instruction before countdown arrives, then trigging control program.
6. according to the arbitrary described terminal equipment control method of claim 1-5, it is characterized in that, the user fingerprints feature that circulation identification user contacts described terminal device and gathers comprises:
By terminal device customization side frame or side screen, the finger print information of circle collection user, and identify.
7. according to the arbitrary described terminal equipment control method of claim 1-5, it is characterized in that, during the unidentified user fingerprints feature to described storage, described in trigging control programmed control, terminal device comprises:
During the unidentified user fingerprints feature to described storage, trigger screen locking program, control terminal screen locking;
The unidentified user fingerprints feature to described storage and reach setting duration time, trigger put out screen program, control terminal screen extinguish;
The unidentified user fingerprints feature to described storage and reach setting the comparison frequency of failure time, trigger shutdown programm, control terminal shut down.
8. a terminal device control system, is characterized in that, comprising:
Memory module, for storing user fingerprints feature in described terminal device;
Identification module, the user fingerprints feature gathered for identification user of circulating contacts described terminal device;
Trigger module, for when the unidentified user fingerprints feature to described storage, terminal device described in trigging control programmed control.
9. terminal device control system according to claim 8, is characterized in that, described identification module specifically for:
According to the interval of the delay time of setting, circle collection user contacts the fingerprint characteristic of described terminal device, and identifies.
10. terminal device control system according to claim 9, is characterized in that, also comprise:
Time delay module, before the user fingerprints feature gathered, inputs setting delay time according to user for identifying user to contact described terminal device in circulation.
11. terminal device control system according to claim 8, is characterized in that, described memory module specifically for:
The fingerprint characteristic of user and other users through described subscriber authorisation is stored in described terminal device.
12. terminal device control system according to claim 8, is characterized in that, also comprise:
Reminding module, for after the described unidentified user fingerprints feature to described storage, ejects prompting frame and also carries out countdown, if do not receive user's instruction before countdown arrives, then trigging control program.
13.-12 arbitrary described terminal device control system according to Claim 8, is characterized in that, described identification module specifically for:
Be identified by the user fingerprints information of terminal device customization side frame or side screen circle collection.
14.-12 arbitrary described terminal device control system according to Claim 8, it is characterized in that, described trigger module comprises:
Screen locking unit, for when the unidentified user fingerprints feature to described storage, triggers screen locking program, control terminal screen locking;
Put out screen unit, in the unidentified user fingerprints feature to described storage and reach setting duration time, trigger put out screen program, control terminal screen extinguish;
Shutdown unit, in the unidentified user fingerprints feature to described storage and reach setting the comparison frequency of failure time, trigger shutdown programm, control terminal shutdown.
CN201510700916.2A 2015-10-23 2015-10-23 A kind of terminal equipment control method and control system Active CN105279415B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510700916.2A CN105279415B (en) 2015-10-23 2015-10-23 A kind of terminal equipment control method and control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510700916.2A CN105279415B (en) 2015-10-23 2015-10-23 A kind of terminal equipment control method and control system

Publications (2)

Publication Number Publication Date
CN105279415A true CN105279415A (en) 2016-01-27
CN105279415B CN105279415B (en) 2018-03-16

Family

ID=55148416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510700916.2A Active CN105279415B (en) 2015-10-23 2015-10-23 A kind of terminal equipment control method and control system

Country Status (1)

Country Link
CN (1) CN105279415B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105786390A (en) * 2016-03-18 2016-07-20 深圳芯启航科技有限公司 Intelligent terminal and screen control device and method thereof
CN107015741A (en) * 2017-03-30 2017-08-04 联想(北京)有限公司 User equipment and its operating method with finger print identifying function
CN107038356A (en) * 2016-10-31 2017-08-11 三星电子(中国)研发中心 operating method and device for mobile terminal
CN107045598A (en) * 2016-12-14 2017-08-15 广东小天才科技有限公司 The theft preventing method and device of a kind of mobile device
CN109032676A (en) * 2018-07-02 2018-12-18 北京爱国小男孩科技有限公司 A method of control computer and mobile phone shutdown mode
CN109154877A (en) * 2016-06-08 2019-01-04 高通股份有限公司 Virtual push button is provided in handheld type devices

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853379A (en) * 2009-03-18 2010-10-06 Lg电子株式会社 The method of portable terminal and this portable terminal of control
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
US20150116086A1 (en) * 2013-10-30 2015-04-30 Samsung Electronics Co., Ltd. Electronic device and method of providing security using complex biometric information
US20150205993A1 (en) * 2014-01-22 2015-07-23 Samsung Electronics Co., Ltd. Method for providing control function using fingerprint sensor and electronic device thereof
CN104933337A (en) * 2015-05-22 2015-09-23 广东欧珀移动通信有限公司 Method for realizing fingerprint unlocking and intelligent terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853379A (en) * 2009-03-18 2010-10-06 Lg电子株式会社 The method of portable terminal and this portable terminal of control
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
US20150116086A1 (en) * 2013-10-30 2015-04-30 Samsung Electronics Co., Ltd. Electronic device and method of providing security using complex biometric information
US20150205993A1 (en) * 2014-01-22 2015-07-23 Samsung Electronics Co., Ltd. Method for providing control function using fingerprint sensor and electronic device thereof
CN104933337A (en) * 2015-05-22 2015-09-23 广东欧珀移动通信有限公司 Method for realizing fingerprint unlocking and intelligent terminal

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105786390A (en) * 2016-03-18 2016-07-20 深圳芯启航科技有限公司 Intelligent terminal and screen control device and method thereof
CN109154877A (en) * 2016-06-08 2019-01-04 高通股份有限公司 Virtual push button is provided in handheld type devices
CN109154877B (en) * 2016-06-08 2021-08-17 高通股份有限公司 Providing virtual buttons in a handheld device
CN107038356A (en) * 2016-10-31 2017-08-11 三星电子(中国)研发中心 operating method and device for mobile terminal
CN107038356B (en) * 2016-10-31 2019-11-01 三星电子(中国)研发中心 Operating method and device for mobile terminal
CN107045598A (en) * 2016-12-14 2017-08-15 广东小天才科技有限公司 The theft preventing method and device of a kind of mobile device
CN107015741A (en) * 2017-03-30 2017-08-04 联想(北京)有限公司 User equipment and its operating method with finger print identifying function
CN107015741B (en) * 2017-03-30 2020-07-24 联想(北京)有限公司 User equipment with fingerprint authentication function and operation method thereof
CN109032676A (en) * 2018-07-02 2018-12-18 北京爱国小男孩科技有限公司 A method of control computer and mobile phone shutdown mode

Also Published As

Publication number Publication date
CN105279415B (en) 2018-03-16

Similar Documents

Publication Publication Date Title
CN105279415A (en) Terminal equipment control method and control system
US10403073B2 (en) Intelligent lock, method for operating the same, and intelligent safe deposit box
US20190080073A1 (en) Method for Screen Unlocking of Terminal Based on Fingerprint Identification and Terminal
US20060113381A1 (en) Batteryless contact fingerprint-enabled smartcard that enables contactless capability
CN110062933B (en) Fingerprint identification card and power supply operation method using same
CN108691458B (en) Door lock, door lock control method and device
CN103886239A (en) User authentication method and device of mobile terminal application program
CN109402941A (en) A kind of control method for washing machine and clothes washing system
CN105825382A (en) Mobile payment method and electronic device
CN105279402B (en) A kind of unlocking method and mobile terminal based on placed angle
CN103593597A (en) Method for controlling flashlight of smart mobile terminal
CN104408344A (en) System switching method, system switching device and terminal
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN105955610A (en) Method for identifying target screen of dual-screen handheld terminal
CN105825104B (en) A kind of method for processing business and electronic equipment based on fingerprint recognition
CN110939328B (en) Biological identification intelligent electric lock system
CN104992086B (en) A kind of user-defined press key rhythm carrys out the method and intelligent terminal of release tab function
KR20180087088A (en) User authentication system using face recognition and biometric authentication card, and method thereof
CN105469024B (en) Wearable device and control method thereof
CN106702664A (en) Washing machine and human vein image recognition based control method and device
TWI540246B (en) Security system and handheld device with lock management function thereof
US20170277874A1 (en) Operating method for handheld device
CN110601842B (en) Control method of household appliance and household appliance
CN106934264A (en) A kind of intelligent unlocking method, device and lock device
CN108683809A (en) screen locking method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.